Hey Folks, we hope you all will be fine and advance your career in the field of cyber security. Today in this tutorial we will help you a little in getting another cool tool for bug hunting. The name of the tool that we are going to reveal with you is “Subfinder“. Subfinder is a subdomain discovery tool that discovers valid subdomains for websites by using passive online sources. It has a simple modular architecture and is optimized for speed. subfinder is built for doing one thing only – passive subdomain enumeration, and it does that very well.

Let’s take a look 😛 !!

Installation

As usual this time also we will install this tool first but with the help of “apt-get” command.

COOL 🙂 !! Once the installation is finished you can check all the features of this tool by executing the following command.

Find Subdomain

Now it’s time to check whether it is working perfectly or not. All you have to do is given the name of domain you want to hunt and that’s it. After executing the command all the results will be visible on the terminal.

Verbose Mode

Sometimes we need to check about the tool how it is attacking then we can use verbose mode to get deeper details about the attack.

Domain List

If you want to hunt two or more domains simultaneously then you can create a list and specify that list in the command.

About the Author
Shubham Goyal Certified Ethical Hacker, information security analyst, penetration tester and researcher. Can be Contact on Linkedin.

Leave a Reply

Your email address will not be published. Required fields are marked *